Re: [TLS] PR#625: Change alert requirements

"Salz, Rich" <rsalz@akamai.com> Wed, 07 September 2016 21:57 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E409C12B0D8 for <tls@ietfa.amsl.com>; Wed, 7 Sep 2016 14:57:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.209
X-Spam-Level:
X-Spam-Status: No, score=-4.209 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-1.508, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1lY1owzqs2ye for <tls@ietfa.amsl.com>; Wed, 7 Sep 2016 14:57:44 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 3885E128B44 for <tls@ietf.org>; Wed, 7 Sep 2016 14:57:44 -0700 (PDT)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 46BD9496C25; Wed, 7 Sep 2016 21:57:43 +0000 (GMT)
Received: from prod-mail-relay09.akamai.com (prod-mail-relay09.akamai.com [172.27.22.68]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id 3125E496C1F; Wed, 7 Sep 2016 21:57:43 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; s=a1; t=1473285463; bh=GshkuCPUs9SHX+70gTkuHMlTXa3ga/xaYPhb4VWqDDI=; l=408; h=From:To:CC:Date:References:In-Reply-To:From; b=nEdAQeGs3MrsIpe3s6+JhkiFharDjWS493I34wyec7JAnJw2sMFwhP4YKHfNLSqIm cFS2vKhXnMmjUei1EKidb1R0ObL2t1z8IfRvyToVruiGRgU6qaSC6hAgOzS+KHrD3b kufngjLQC6NGofRFDWmDZwqpSNre1qK6y0OsaABA=
Received: from email.msg.corp.akamai.com (usma1ex-cas2.msg.corp.akamai.com [172.27.123.31]) by prod-mail-relay09.akamai.com (Postfix) with ESMTP id 185021E090; Wed, 7 Sep 2016 21:57:43 +0000 (GMT)
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Wed, 7 Sep 2016 17:57:42 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1178.000; Wed, 7 Sep 2016 17:57:42 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "mrex@sap.com" <mrex@sap.com>
Thread-Topic: [TLS] PR#625: Change alert requirements
Thread-Index: AQHSB5/+4lqLjzwSKk2rlZHun7arB6BtQHqAgAEsAyCAAFf8gP//0dLA
Date: Wed, 07 Sep 2016 21:57:42 +0000
Message-ID: <e571129c7acf4454b5537e6f00050f4e@usma1ex-dag1mb1.msg.corp.akamai.com>
References: <cf508e03511947a898e98eb3c273f780@usma1ex-dag1mb1.msg.corp.akamai.com> <20160907204223.A10D61A54F@ld9781.wdf.sap.corp>
In-Reply-To: <20160907204223.A10D61A54F@ld9781.wdf.sap.corp>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.44.86]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/HsuG3Wiwwv46fYslOdjB6PM2NU0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] PR#625: Change alert requirements
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Sep 2016 21:57:46 -0000

Sorry, I left off the semi-serious joking indicator on the second paragraph.

Here is the main, real, point I want to bring up:
> > I think we should get rid of the "abort" concept.  There's a clean
> > shutdown and there's everything else which is an abrupt or unclean
> > closing of the connection.  The "send alert" and "close connection"
> > concepts are separable and I think we should do that.